6.8
CVSSv2

CVE-2014-3120

Published: 28/07/2014 Updated: 06/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 695
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The default configuration in Elasticsearch prior to 1.2 enables dynamic scripting, which allows remote malicious users to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

elasticsearch elasticsearch

Vendor Advisories

It was discovered that the default configuration of Elasticsearch enabled dynamic scripting, allowing a remote attacker to execute arbitrary MVEL expressions and Java code via the source parameter passed to _search ...

Exploits

Remote exploit for Elastic Search version 111 that attempts to read /etc/hosts and /etc/passwd ...
<!-- ##CVE-2014-3120 Elastic Search Remote Code Execution This project demonstrates the CVE-2014-3120 vulnerability/misconfiguration It allows you to read from and append to files on the system hosting ES, provided the user running ES has access to them ###Notes This does not require a web server Save it locally and run it from a browser ...
## # This module requires Metasploit: http//metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper def initialize(info = {}) super(upda ...

Github Repositories

Demonstration of CVE-2014-3120

##CVE-2014-3120 Elastic Search Remote Code Execution This project demonstrates the CVE-2014-3120 vulnerability/misconfiguration It allows you to read from and append to files on the system hosting ES, provided the user running ES has access to them ###Notes This does not require a web server Save it locally and run it from a browser Discovery and vuln publishing credit go

Репозиторий с установочными файлами snort3 suricata metasploitable3 /install-snort3sh /install-suricatash /install-Metasploitable3lsh Пользователь: vagrant Пароль: vagrant Некоторые встроенные уязвимости в Metasploitable3 Порты Доступ Модуль в Metasploit CVE

Awesome Honeypots A curated list of awesome honeypots, plus related components and much more, divided into categories such as Web, services, and others, with a focus on free and open source projects There is no pre-established order of items in each category, the order is for contribution If you want to contribute, please read the guide Discover more awesome lists at sindre

fofa website

fofa 20 简介 fofa的理想是建立一个针对全球范围的最全的网站数据信息库,提供给网民(更多的是安全技术研究人员)进行查询。比如可以做CMS识别等等。 运行环境:redis、mysql、sphinx 主页:fofaso 运行 $ git clone githubcom/LubyRuffy/fofagit $ cd fofa $ bundle install 配置和启动es 配置和启

Metasploitable 3 and Snort rules

Please GO THROUGH THE PDF FILE Cybersecurity_base_project_2 Metasploitable 3 and Snort rules Cyber security base – Project 2 Target – Metasploitable 3 Windows Server 2008 & Ubuntu server 14 STEP 1: Run an Nmap Ping sweep scan to look for potential connected devices $ nmap -sP 19216811/24 STEP 2: Identify Target Host – 192168140 STEP 3: Run an nma

Awesome Honeypots A curated list of awesome honeypots, plus related components and much more, divided into categories such as Web, services, and others, with a focus on free and open source projects There is no pre-established order of items in each category, the order is for contribution If you want to contribute, please read the guide Discover more awesome lists at sindre

POC Code to exploite CVE-2014-3120

ElasticSearch search Remote Code Execution (CVE-2014-3120) POC Code to exploit CVE-2014-3120 Requirements: python Usage: python elastic_checkpy Example: ➜ ~$ python elastic_checkpy hostporttxt 0 100010:9200 Vulnerable 1 100011:9201 Not Vulnerable 2 100012:9201 Connection error Vulnerable hosts: 1 Not-vulnerable hosts: 1 Connection Errors: 1

hello-world webdirpy -> you can upload code files to scannerbaiducom and detect webshells upload code files to scannerbaiducom [usage:]python webdirpy webdirtargz|webdirzip es_scanpy -> ES scanner:detect ES app usage: es_scanpy [-h] -f IP-with-9200 [-M] [-G] [-T] [--version] optional arguments: -h,

ESPot - ElasticSearch Honeypot

ESPot - ElasticSearch Honeypot An Elasticsearch honeypot written in NodeJS, to capture every attempts to exploit CVE-2014-3120 Prerequisite NodeJS - v010x NodeJS Package Manager - npm v14x Install Download and extract to /opt/espot, then run followwing command: $ cd /opt/espot $ npm install $ mv configjs-sample configjs Configure

Is it easier to fix the application than to detect attacks? It is obviously best not to have any exploitable vulnerabilities at all Then again vulnerabilities are always unknown at first so having intrusion detection and to verify the system integrity is at least some kind of countermeasure, especially if the detecting NIDS/HIDS can actively block traffic besides producing al

A Docker runner for vulnhub environment.

Docker Vuln Runner A Docker runner for docker-based vulnerable environments Table of Contents Overview Install Local Usage Distributed Usage Demo Development Credits License Overview vuln-runner is a tool that allows you to quickly run the docker vulnerable stacks The vulnerable stack actually supported are: vulhub repo At SecSI we found it useful to repro

ElasticSearch Groovy 沙盒绕过 && 代码执行漏洞(CVE-2015-1427)测试环境 jre版本:openjdk:8-jre elasticsearch版本:v142 原理 参考文章: cbdropswiki/drops/papers-5107html jordan-wrightcom/blog/2015/03/08/elasticsearch-rce-vulnerability-cve-2015-1427/ githubcom/XiphosResearch/exploits cbdropswiki/dr

fofa 20 简介 fofa的理想是建立一个针对全球范围的最全的网站数据信息库,提供给网民(更多的是安全技术研究人员)进行查询。比如可以做CMS识别等等。 运行环境:redis、mysql、sphinx 主页:fofaso 运行 $ git clone githubcom/LubyRuffy/fofagit $ cd fofa $ bundle install 配置和启动es 配置和启

OpenVAS Vulnerability Assessment Project Description This project consists of performing a simple vulnerability assessment on a vagrant virtual machine (win2k8) using OpenVAS I will be performing a basic credential scan (user:pass) on the vagrant machine, where the results will then be displayed in a report(PDF) Lastly, I will be exploiting a vulnerability found on the system

Elasticsearch-ExpLoit This script come from a forensic analysis after an attack, and it use the "Elasticsearch CVE-2014-3120 Arbitrary Java Code Execution Vulnerability" more information: wwwsecurityfocuscom/bid/67731/info wwwrapid7com/db/modules/exploit/multi/elasticsearch/script_mvel_rce HOw to securing your Elasticsearch cluster ? securea

Recent Articles

Running Elasticsearch 1.4.2 or earlier? There's targeted malware going for your boxen
The Register • Gareth Corfield • 27 Feb 2019

Yes it's years out of date but there's no such thing as security through obscurity

Cisco's security limb has spotted nefarious people targeting Elasticsearch clusters using relatively ancient vulns to plant malware, cryptocurrency miners and worse – though it does root out some other cybercrims’ dodgy wares, cuckoo-style. "These attackers are targeting clusters using versions 1.4.2 and lower," said the networking giant's infosec arm, Talos, in a post summarising what its honeypot setup had caught for examination. The seemingly China-based attackers used two known vulnerabi...